EP2510475A1 - Dispositif matériel - Google Patents

Dispositif matériel

Info

Publication number
EP2510475A1
EP2510475A1 EP11705188A EP11705188A EP2510475A1 EP 2510475 A1 EP2510475 A1 EP 2510475A1 EP 11705188 A EP11705188 A EP 11705188A EP 11705188 A EP11705188 A EP 11705188A EP 2510475 A1 EP2510475 A1 EP 2510475A1
Authority
EP
European Patent Office
Prior art keywords
hardware device
stored
cryptographic key
ski
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP11705188A
Other languages
German (de)
English (en)
Other versions
EP2510475B1 (fr
Inventor
Michael Braun
Markus Dichtl
Bernd Meyer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Siemens AG
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP2510475A1 publication Critical patent/EP2510475A1/fr
Application granted granted Critical
Publication of EP2510475B1 publication Critical patent/EP2510475B1/fr
Not-in-force legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards

Definitions

  • the present invention relates to a hardware device, which in particular is program-controllable, wherein the sequence of the program depends on a cryptographic key.
  • secret keys have been implemented in hardware devices by means of which an encrypted stored or programmed program can be decrypted and executed.
  • the storage of such cryptographic keys in the hardware devices should therefore be as secure as possible.
  • For safe storage of, for example, key data or key materials several options have been developed and also future, with regard to the safety improved procedures is expected.
  • the use of hardware devices with improved security mechanisms can also be problematic, as there is often no backward compatibility.
  • a hardware device includes a first security module having a first stored cryptographic key for decrypting stored data.
  • a second security module is provided with a second stored cryptographic key for decrypting stored data.
  • the hardware device provides a processing platform for executing a control program in dependence on the first or the second cryptographic key, wherein the processing platform is set up such that the stored data are decrypted into the control program by means of the first or second cryptographic key.
  • the security modules with their cryptographic keys can be designed, for example, according to different security levels. It is conceivable, for example, that the first security module single ⁇ Lich stores the cryptographic key in the type of code obfuscation, ie, in a barely legible form. The second security module can then carry the cryptographic key, for example on a smart card or a dongle, in accordance with a higher security level.
  • the hardware device is thus compatible with several security levels.
  • the hardware device may be adapted according to emerging security requirements or technical developments. In particular, it is possible that the hardware device is downwardly compatible with respect to the provision of the stored cryptographic keys.
  • a processing platform is in particular a device which can process a coded computer program.
  • microcontrollers, microprocessors, but also software-based platforms, such as Java clients, are suitable as a processing platform.
  • a third security module which comprises a third stored cryptographic key for decrypting stored data.
  • the cryptographic keys stored in the security modules are stored by means of different security methods. Having multiple security modules in the hardware setup makes it compatible with many security procedures.
  • first, second or third security module of the hardware device prefferably be designed to use the first, second or third cryptographic key by means of code obfuscation or white-box encryption.
  • the respective cryptographic key is stored, for example, distributed in a ROM memory or simply coded.
  • This simp ⁇ che security level is usually based on a software solution and forms a low security level.
  • one of the security modules with an interface for an external storage medium, wherein the respective cryptographic key is then stored on an external storage medium.
  • the second security level with a security token allows for improved authentification.
  • the operation of the hardware device with the encrypted stored control program is then possible only with the respective storage medium carrying the cryptographic key.
  • a decryption program for decrypting data stored in the hardware device is also stored in the control program on the storage medium, such as the security token. It is also conceivable that only one program or program part as a routine which eclip ⁇ sets on the storage medium, which makes it possible to read the cryptographic key in the storage medium. As a result, the processing platform can then decrypt and execute the control program.
  • the first, second or third security module has a tamper-proof memory for storing the first, second or third cryptographic key.
  • a tamper-proof memory for storing the first, second or third cryptographic key.
  • sealed or mechanically specially treated storage devices are possible as manipulation-proof.
  • security modules which are arranged such that each of the stays awhile ⁇ cryptographic key is stored by a process of annealing or tempering Detection Reaction apply.
  • a number of secure hardware environments for security modules are known in which physical or softwareba ⁇ catalyzed measures to temper detection are used. In this case, for example, sensors, error-detecting codes or redundant hardware devices can be used.
  • As an annealing reaction for example, mechanisms are known in which the stored data, ie the cryptographic key, is destroyed if an unauthenticated access is attempted.
  • the hardware device at least one cryptographic key ei ⁇ nes another security module is stored in one of the security modules. It is thus possible that the security module with the highest security includes key material from older generations.
  • cryptographic keys generated independently. Thus, even with knowledge of the cryptographic keys stored, for example, only coded in software, security measures of higher order or levels, for example keys in tamper-proof memories, are not compromised.
  • the cryptographic keys used may in particular be asymmetric keys. It is also possible that the keys are suitable for encrypting data.
  • the hardware device may also include other security modules with further stored cryptographic keys for decrypting stored data.
  • other security modules with further stored cryptographic keys for decrypting stored data.
  • the hardware device optionally comprises a memory device, which is designed such that an encrypted with one of the cryptographic key control program is provided for the processing platform.
  • the hardware device is provided in particular as a programmable control device of an automation system.
  • Figure 1 schematic representations of first embodiments of a hardware device
  • Figure 2 is a schematic representation of an exporting ⁇ approximately example of a control device of an automation system as a hardware device.
  • FIG. 1A shows schematic illustrations of examples of execution ⁇ a hardware device.
  • FIG. 1A shows a hardware device 100 that includes a microprocessor 2 as a processing platform, a memory, for example a RAM memory 4 and a ROM memory 3.
  • the microprocessor 2 can access both the RAM 4 and the ROM 3 via control signals CT1, CT2.
  • a control program PRG off is stored, for example, which is executed by the microprocessor 2 who can ⁇ .
  • the program PRG is coded or encrypted by means of a cryptographic method using a cryptographic key.
  • a cryptographic key SKI which enables the decryption of the stored program PRG is stored in the ROM 3.
  • further data for example firmware or an operating system for the operation of the hardware device 100 may be stored. It is now particularly desirable to deposit the cryptographic key SKI more securely so that an attacker can not read it out and can continue to use encrypted data. Secure storage and provision of cryptographic keys is possible through a variety of security applications. A simple possibility given here by way of example is to provide software measures.
  • an array can be mapped into a plurality of arrays and stored. It is thus used a relatively cu ⁇ engined level for secure storage of cryptographic keys by white-box cryptographers or code obfuscation.
  • next-generation hardware devices are considering using security tokens such as smart cards or dongles to increase security.
  • security tokens such as smart cards or dongles
  • FIG. 1B shows an exemplary embodiment of a hardware device 1, which on the one hand has the same elements as the basic sis hardware device 100, but additionally includes a security module 5 that offers a higher level of security than code obfuscation or white-box cryptography. It is therefore further provided as a second security module a storage medium 5 that provides a second cryptographic key SK2 stored.
  • the microprocessor 2 can read out via a suitable interface to kryptographi ⁇ 's key SK2 via control signals CT3 from the storage medium ⁇ . 5
  • the storage medium used is, for example, a USB stick, a smart card or a dongle. Other memory cards common formats with the stored cryptographic key SK2 are conceivable.
  • the security token 5 provides a hardware component which enables secure authentication of the hardware device 1 and thus permits a sequence of the control program PRG encrypted in the RAM 4.
  • the token 5 with the stored cryptographic key SK2 is a one-time object, which is essentially secured against manipulation and duplication.
  • the memory circuit of the token 5 for the storage ⁇ tion of the cryptographic key SK2 can be cast in plastic, for example.
  • the token 5 can moreover be designed as a smart card and comprise further microchips. It is also possible that the actual decisions ⁇ development of the program code PRG by the token itself is 5 and only then the readable for the microprocessor 2 control program is performed. In the hardware device 1 according to the example of FIG. 1B, therefore, the low security level can be operated on the one hand using software measures when storing the cryptographic key SKI, but on the other hand the higher security level can also be achieved with a security token 5.
  • FIG. 1C shows an exemplary embodiment of a further expansion stage of a hardware device 10.
  • special hardware measures are generally necessary.
  • a tamper-resistant hardware ⁇ ware environment can occur, for example, by costly casting or protecting the employed ROM memory 3 and the micro processor ⁇ . 2
  • the hardware-manipulation-proof area is indicated by the box 6.
  • tamper-proof techniques apply, for example, also temper detection and annealing reaction. That is, additional sensors are provided which detect unauthenticated accesses to the stored data, here the cryptographic keys SKI and SK3.
  • the entire memory 3 can be erased so that the microprocessor 2 can no longer perform its control tasks, that is to say the execution of the control program PRG.
  • all cryptographic keys of the safety-related preliminary stages can also be stored in the manipulation-proof area.
  • the hardware device 10 is capable of executing encrypted data corresponding to a control program according to all previous versions of encryption mechanisms or security levels. In this respect, the hardware device 10 is backwards compatible with the preliminary stages of FIGS. 1A and 1B.
  • the encrypted control program PRG in the RAM 4 can also be played separately via a communication network of the hardware device.
  • control device 11 shows a schematic representation of a control device of an automation system, which is used as ward compatible hardware device is designed.
  • the control device is programmed with control programs to then fulfill the respective control task.
  • the program is code for the control program only encrypted transmitted to the control ⁇ facilities, which have a corresponding cryptic tographischen key for the program entschlüs ⁇ rare and can be executed.
  • the control device 11, which is a hardware device, thereby has a processing platform, such as a microprocessor 2.
  • the microprocessor 2 is coupled to a RAM memory 4.
  • the control device 11 comprises an interface 8 for coupling to a control bus or a data network 9.
  • the microprocessor 2 generates corresponding control signals CT2, which are transferred to the data or control bus 9 as a signal CT5.
  • the RAM 4 can be described in particular with control programs. This is done for example via a remote maintenance of the control device 11, which can also be coupled via an interface 7, for example, to a communication network. Furthermore, a ROM memory 3 is provided, which is suitable for storing a cryptographic key SKI of a first low security level. In essence, the equipment of the control device 11 bordered by dashed lines corresponds to the schematic hardware device 100 from FIG. 1A. This level of development can also be understood as a basic level with regard to the security level.
  • control device 11 comprises an interface device 14 for coupling a security dongle or a security token.
  • the token 5 may be removables ⁇ taltet as a smart card and stores both the first cryptographic key SKI as well as a further cryptographic
  • control device 11 includes a further hardware-implemented security level, which is indicated to the right of the dashed line 15.
  • a further ROM memory 12 is provided in which three different cryptographic keys SKI, SK2 and SK3 are written.
  • the ROM 12 is executed tamper-proof, which is indicated by the hatched area 13.
  • the control device 11 for an automation system so that, for example, corresponds to a currently best Si ⁇ cherheitslust.
  • the security levels or levels below these include the use of security dongles 5 and the purely software-based secure storage 3.
  • the control device 11 is able to process the key materials SKI and SK2 also of the expansion levels below the current level of security. This results in a complete functional backward compatibility of the control device 11.
  • a version of the control program PRG1, PRG2, PRG3 to be executed is stored in the RAM 4.
  • the version PRG1 is encrypted and can be decoded via the cryptographic key SKI and executed by the microprocessor 2.
  • the version PRG2 can be decrypted and executed by means of the cryptographic key SK2.
  • the version PRG3 can be decrypted by means of the cryptographic key SK3 and executed by the microprocessor or controller 2.
  • the control device 11 which includes security modules of several generations, this already in the field located devices of a lower stage or older generation of the control device, which includes only the left of the dashed line 15 elements present replace. Changes in the program code or an encryption, such as recoding, are then not additionally necessary. This leads to a cost-effectively implementable generation sequence of control devices.
  • Backward compatibility of the controller 11 in particular ensures that encrypted control programs are provided PRG1 or PRG2, the executable lead ⁇ ben.
  • a backwards compatible system is provided which does not require reprogramming of existing field deployed controllers or other elements of the automation system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un dispositif matériel (1, 10, 11) qui comprend un premier module de sécurité (3) équipé d'une première clé cryptographique (SK1) enregistrée et au moins un second module de sécurité (5) équipé d'une seconde clé cryptographique (SK2) enregistrée. Une plate-forme de traitement (2) peut exécuter un programme de commande en fonction de la première ou de la seconde clé cryptographique (SK1, SK2), la plate-forme de traitement (2) déchiffrant les données enregistrées (PRG) au moyen de la première ou de la seconde clé cryptographique (SK1, SK2) dans le programme de commande. Il est possible en particulier de réaliser des dispositifs de commande de systèmes d'automatisation comme des dispositifs matériels (1, 10, 11). Il en résulte des dispositifs matériels compatibles vers le bas (1, 10, 11) en ce qui concerne la mise à disposition des clés cryptographiques (SK1, SK2, SK3). Les différentes clés enregistrées (SK1, SK2, SK3) correspondent ainsi aux niveaux de sécurité. Un dispositif matériel (1, 10, 11) d'une génération supérieure peut également fonctionner avec des clés d'anciennes générations. Des schémas fonctionnels sont indiqués.
EP11705188.8A 2010-02-26 2011-02-15 Dispositif matériel Not-in-force EP2510475B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE201010009458 DE102010009458A1 (de) 2010-02-26 2010-02-26 Hardware-Einrichtung
PCT/EP2011/052167 WO2011104136A1 (fr) 2010-02-26 2011-02-15 Dispositif matériel

Publications (2)

Publication Number Publication Date
EP2510475A1 true EP2510475A1 (fr) 2012-10-17
EP2510475B1 EP2510475B1 (fr) 2016-02-10

Family

ID=44063513

Family Applications (1)

Application Number Title Priority Date Filing Date
EP11705188.8A Not-in-force EP2510475B1 (fr) 2010-02-26 2011-02-15 Dispositif matériel

Country Status (4)

Country Link
EP (1) EP2510475B1 (fr)
CN (1) CN102782695B (fr)
DE (1) DE102010009458A1 (fr)
WO (1) WO2011104136A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11587890B2 (en) 2020-07-20 2023-02-21 International Business Machines Corporation Tamper-resistant circuit, back-end of the line memory and physical unclonable function for supply chain protection
US11748524B2 (en) 2020-07-20 2023-09-05 International Business Machines Corporation Tamper resistant obfuscation circuit

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103279431B (zh) * 2013-05-23 2016-05-11 青岛海信宽带多媒体技术有限公司 一种存储器多种权限访问的方法
DE102014111361A1 (de) 2014-08-08 2016-02-11 Beckhoff Automation Gmbh Verfahren zum Betreiben einer Sicherheitssteuerung und Automatisierungsnetzwerk mit einer solchen Sicherheitssteuerung
EP3252550B1 (fr) * 2016-06-01 2020-02-19 Siemens Aktiengesellschaft Dispositif de commande de securite modulaire avec fonction cryptographique
CN111556012B (zh) * 2020-03-24 2023-08-29 福建星网视易信息系统有限公司 一种盗版检测与远程管控方法、装置、设备和介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008054456A2 (fr) * 2006-02-22 2008-05-08 Luna Innovations Inc. Environnement d'exécution de logiciel sécurisé facilité par un matériel
US20080250251A1 (en) * 2007-04-04 2008-10-09 Cyberlink Corp. Systems and Methods for Hardware Driven Program Execution
CN101682506B (zh) * 2007-05-18 2013-10-16 美国唯美安视国际有限公司 用于确定在保护数据时应用的可编程处理步骤的系统和方法
TW200847690A (en) * 2007-05-24 2008-12-01 Nat Univ Tsing Hua Device and method for security reconfiguration
US8495213B2 (en) * 2008-04-10 2013-07-23 Lg Electronics Inc. Terminal and method for managing secure devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2011104136A1 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11587890B2 (en) 2020-07-20 2023-02-21 International Business Machines Corporation Tamper-resistant circuit, back-end of the line memory and physical unclonable function for supply chain protection
US11748524B2 (en) 2020-07-20 2023-09-05 International Business Machines Corporation Tamper resistant obfuscation circuit

Also Published As

Publication number Publication date
EP2510475B1 (fr) 2016-02-10
DE102010009458A1 (de) 2011-09-01
CN102782695A (zh) 2012-11-14
WO2011104136A1 (fr) 2011-09-01
CN102782695B (zh) 2016-05-04

Similar Documents

Publication Publication Date Title
EP2510475B1 (fr) Dispositif matériel
EP1184771B1 (fr) Méthode et dispositif de protection de logiciels d'ordinateur et/ou données lisibles par un ordinateur
EP3437012B1 (fr) Procédé, processeur et appareil pour vérifier l'intégrité de données d'utilisateurs
DE102009041176B4 (de) Compiler-System und Verfahren zum Kompilieren eines Quellencodes zu einem verschlüsselten Maschinensprachcode
EP1818844A1 (fr) Procédé destiné à l'utilisation de mécanismes de sécurité
DE102007063528A1 (de) System und Verfahren zum Schützen eines Sicherheitsbereichs eines Systems
DE102009007345A1 (de) Sicherheitsvorrichtung, sicheres Speichersystem und Verfahren, das eine Sicherheitsvorrichtung verwendet
EP1164456B1 (fr) Mécanisme pour la protection de logiciels
EP3403214B1 (fr) Procédé et dispositif pour fournir une fonction de sécurité cryptographique pour le fonctionnement d'un appareil
EP1901147B1 (fr) Programme d'ordinateur pour exécuter un procédé destiné à éviter une commande erronée d'une machine-outil
DE102015202215A1 (de) Vorrichtung und Verfahren zum sicheren Betreiben der Vorrichtung
EP3497606B1 (fr) Chiffrement individuel d'instructions de commande
EP2394232A2 (fr) Dispositif et procédé empêchant l'utilisation et/ou la manipulation illicites de logiciels
WO2015197544A1 (fr) Procédé et circuit pour éviter des violations de protection de mémoire
EP3407242A1 (fr) Personnalisation d'un élément semi-conducteur
DE102009048756B4 (de) Verfahren und Schlüsselgerät zur Verbesserung der Sicherheit eines verschlüsselten Datenspeichers, von dem ein Computer bootet
DE102005046696A1 (de) Verfahren zum Erzeugen von geschütztem Programmcode und Verfahren zum Ausführen von Programmcode eines geschützten Computerprogramms sowie Computerprogrammprodukt
EP1904980A1 (fr) Procede pour faire fonctionner un support de donnees portable
DE102004052101B4 (de) Verfahren und Vorrichtung zur Entschlüsselung breitbandiger Daten
EP1756697A2 (fr) Module de securite amovible
EP1246391A1 (fr) Procédé et système pour la communication cryptographique de données avec plusieurs instances
DE19931047A1 (de) Verfahren zum Sichern von Daten in einer Maschine zum Testen elektronischer Bauteile
DE20204651U1 (de) Vorrichtung zum Schutz gegen unauthorisierte Benutzung von Software
DE4419635C2 (de) Microcontrollersicherungsverfahren
WO2024022830A1 (fr) Procédé de programmation d'un dispositif de commande logique programmable au moyen d'un programme de commande exécutable et système de dispositif de commande logique programmable

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120711

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SIEMENS AKTIENGESELLSCHAFT

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 502011008848

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0021000000

Ipc: G06F0021120000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20150814

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/12 20130101AFI20150804BHEP

Ipc: G06F 21/72 20130101ALI20150804BHEP

Ipc: G06F 21/14 20130101ALI20150804BHEP

Ipc: G06F 21/77 20130101ALI20150804BHEP

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 6

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 774968

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160215

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502011008848

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20160210

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160510

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160511

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160610

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160613

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160229

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160229

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160229

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502011008848

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20161111

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20160510

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160215

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160510

REG Reference to a national code

Ref country code: AT

Ref legal event code: MM01

Ref document number: 774968

Country of ref document: AT

Kind code of ref document: T

Effective date: 20160215

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20170222

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160215

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160510

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20170224

Year of fee payment: 7

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20170419

Year of fee payment: 7

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20110215

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160215

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 502011008848

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20160210

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20181031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20180901

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20180228

Ref country code: IT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20180215